CA2807583C - Procede permettant d'obtenir une autorisation d'acceder a un service - Google Patents

Procede permettant d'obtenir une autorisation d'acceder a un service Download PDF

Info

Publication number
CA2807583C
CA2807583C CA2807583A CA2807583A CA2807583C CA 2807583 C CA2807583 C CA 2807583C CA 2807583 A CA2807583 A CA 2807583A CA 2807583 A CA2807583 A CA 2807583A CA 2807583 C CA2807583 C CA 2807583C
Authority
CA
Canada
Prior art keywords
authorization
requestor
mobile devices
request
mobile device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CA2807583A
Other languages
English (en)
Other versions
CA2807583A1 (fr
Inventor
Van Quy Tu
Herbert A. Little
Anthony Rosati
Matthew John Campagna
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Certicom Corp
BlackBerry Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp, BlackBerry Ltd filed Critical Certicom Corp
Publication of CA2807583A1 publication Critical patent/CA2807583A1/fr
Application granted granted Critical
Publication of CA2807583C publication Critical patent/CA2807583C/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention se rapporte à des procédés et à des dispositifs permettant à un demandeur d'obtenir une autorisation d'accéder à un service. Selon l'un de ses modes de réalisation, la présente invention se rapporte à un procédé consistant : à recevoir (302) une demande d'accéder à un service déposée par un demandeur ; à envoyer (304) une demande d'autorisation à un dispositif mobile ou plus associés à un autorisateur ou plus figurant sur une première liste d'approbation ; à recevoir (306) une réponse à la demande d'autorisation en provenance du ou des dispositifs mobiles associés au(x) autorisateurs figurant sur la première liste d'approbation ; à déterminer (314) si un niveau d'autorisation prédéterminé est reçu ou non ; et, quand le niveau d'autorisation prédéterminé est reçu, à autoriser (316) l'accès au service.
CA2807583A 2010-10-06 2011-10-04 Procede permettant d'obtenir une autorisation d'acceder a un service Active CA2807583C (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP10186767A EP2439970A1 (fr) 2010-10-06 2010-10-06 Procédé pour obtenir l'autorisation d'accès à un service
EP10186767.9 2010-10-06
PCT/US2011/054754 WO2012047879A1 (fr) 2010-10-06 2011-10-04 Procédé permettant d'obtenir une autorisation d'accéder à un service

Publications (2)

Publication Number Publication Date
CA2807583A1 CA2807583A1 (fr) 2012-04-12
CA2807583C true CA2807583C (fr) 2017-04-18

Family

ID=43531264

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2807583A Active CA2807583C (fr) 2010-10-06 2011-10-04 Procede permettant d'obtenir une autorisation d'acceder a un service

Country Status (3)

Country Link
EP (1) EP2439970A1 (fr)
CA (1) CA2807583C (fr)
WO (1) WO2012047879A1 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9237446B2 (en) 2012-05-24 2016-01-12 Blackberry Limited System and method for controlling access to media content
EP2667540B1 (fr) * 2012-05-24 2017-11-01 BlackBerry Limited Système et procédé pour contrôler l'accès à un contenu multimédia
US20140189799A1 (en) * 2012-12-28 2014-07-03 Gemalto Sa Multi-factor authorization for authorizing a third-party application to use a resource
KR102287949B1 (ko) * 2014-12-01 2021-08-09 삼성전자주식회사 디바이스를 관리하는 방법 및 장치
US10339736B2 (en) 2016-01-27 2019-07-02 Honeywell International Inc. Remote application for controlling access
EP3503517B1 (fr) 2017-12-22 2019-11-06 Mitel Cloud Services, Inc. Activation d'accès utilisateur à une application en nuage
US10484377B1 (en) 2018-10-17 2019-11-19 Capital One Services, Llc Systems and methods for multi-device multi-factor authentication

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050048951A1 (en) * 2003-08-25 2005-03-03 Saito William H. Method and system for alternative access using mobile electronic devices
US8484308B2 (en) * 2004-07-02 2013-07-09 MatrixStream Technologies, Inc. System and method for transferring content via a network
US20090089882A1 (en) * 2007-09-28 2009-04-02 Hofmann Markus A Methods and Apparatus for Restricting End-User Access to Content
US7761381B1 (en) * 2007-10-31 2010-07-20 Intuit Inc. Method and system for approving of financial transactions
JP5145914B2 (ja) * 2007-12-14 2013-02-20 ソニー株式会社 コンテンツ視聴管理装置、コンテンツ視聴管理方法、プログラム及びコンテンツ視聴管理システム

Also Published As

Publication number Publication date
WO2012047879A1 (fr) 2012-04-12
CA2807583A1 (fr) 2012-04-12
EP2439970A1 (fr) 2012-04-11

Similar Documents

Publication Publication Date Title
US8566911B2 (en) Method of obtaining authorization for accessing a service
US9455830B2 (en) Method for securing credentials in a remote repository
US9112703B2 (en) Use of certificate authority to control a device's access to services
US9071580B2 (en) Method and system for securing data of a mobile communications device
CA2807583C (fr) Procede permettant d'obtenir une autorisation d'acceder a un service
US9542540B2 (en) System and method for managing application program access to a protected resource residing on a mobile device
US8836472B2 (en) Combining navigation and fingerprint sensing
KR101202671B1 (ko) 사용자가 가입자 단말에서 단말 장치에 원격으로 접속할 수있게 하기 위한 원격 접속 시스템 및 방법
US10075438B2 (en) Methods and systems for server-initiated activation of device for operation with server
CA2793445C (fr) Combinaison de navigation et de detection d'empreinte digitale
EP2195963B1 (fr) Mesures de securite destinees a empecher un decryptage non autorise
US8689299B2 (en) System and method for accessing a software application
CA2813765C (fr) Procede permettant de mettre en surete des justificatifs d'identite dans un organe d'archivage eloigne
US9648495B2 (en) Method and device for transmitting a verification request to an identification module
CA2734028C (fr) Utilisation de l'autorite de certification pour controler l'acces d'un dispositif aux services
CN113316141A (zh) 无线网络接入方法、共享服务器及无线接入点

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20130204